Security Incidents Logbook - 2021

Ressources and Feeds (TLP:WHITE)

  • critical CVE/CVSS-Definition: AttackVector == Network AND PrivilegesRequired == None AND UserInteraction == None AND (privilege escalation OR RCE)
  • Rayvyn-CVE-Aggregator and Researchtool
  • see also our ddos-specific logbook

2020-Edition


2021-11-11 [+]

  • 0day-Alert: Randori discovered and used a Palo Alto Networks GlobalProtect VPN zero-day (CVE-2021-3064) for a year before disclosing the issue to the vendor.

2021-10-22 [+]


2021-10-06 [+]


2021-09-22 [+]

  • state sponsored DDoS: CERT-PH confirmed that the Philippine Army was behind a DDoS attack on some news outlets

2021-09-16 [+]


2021-09-09 [+]


2021-09-02 [+]


2021-08-18 [+]

  • Cloudflare reports a 17 Mio RPS Layer 7 DDoS-Attack

2021-08-07 [+]

  • ProxyShell: The next Mass-Exploitation of Exchange-Servers with a Pre-Auth-RCE has been sighted, chaining multiple vuln to achieve RCE and install Webshells onto affected machines.

2021-07-21 [+]

  • Fortinets Fortimanager/Fortianalyzer has a serious PreAuth-RCE, Advisory

2021-07-14 [+]


2021-06-07 [+]


2021-05-31 [+]

sb2111-1


2021-05-14 [+]


2021-05-05 [+]

sb2111-1

sb2111-1


2021-04-22 [+]


2021-04-20 [+]

ps rce

ransomware-unix

ransomware-unix


2021-03-15 [+]


2021-03-02 [+]


2021-02-25 [+]


2021-02-02 [+]


2020-Edition





Fragen? Kontakt: info@zero.bs